Transport Layer Security changes in Office 365

If you’ve been keeping track of the Office 365 roadmap, or keeping on top of the Office 365 messages in your Admin Portal; you will have seen the recent notification that Microsoft will no longer be supporting Transport Layer Security (TLS) 1.0 and 1.1 from October 2018.

TLS (Transport Layer Security) and SSL (Secure Sockets Layer) are protocols that provide data encryption and authentication between applications and servers in scenarios where that data is being sent across an insecure network, such as checking email.

To organisations that are migrating, or have migrated, to Office 365; this will have the following effects:

  1. Organisations will need to upgrade any clients that they wish to use to access Office 365 services.
    As an example, Internet Explorer 8, 9, 10 on Windows 7 or earlier will no longer work after October.
  2. Organisations with a requirement to use Windows 7, will need to configure the default WinHTTP secure protocol to TLS 1.2.
  3. Organisations will need to assess all inbound connections to Exchange Online from their on-premises servers and other partners.
    If Exchange 2010 or higher is installed, this has already been rolled into the latest updates but all other mail servers must support TLS 1.2 in order to communicate with Exchange Online.

Microsoft have produced an article to explain the change and reasons behind it here. The Exchange Team blog has a set of posts about the impact to Exchange and what administrators need to do.

About the author